Science topic

Information Security - Science topic

Explore the latest questions and answers in Information Security, and find Information Security experts.
Questions related to Information Security
  • asked a question related to Information Security
Question
2 answers
Where can I get Latex template for the Springer Journal: International Journal of Information Security? https://www.springer.com/journal/10207
It should be a double-column template.
Relevant answer
Answer
  • asked a question related to Information Security
Question
5 answers
How do you think artificial intelligence can improve cybersecurity?
What are the risks and benefits?
Relevant answer
Answer
Yes, artificial intelligence (AI) can significantly improve cybersecurity in various ways:
  1. Threat Detection and Prevention: AI-powered systems can analyze vast amounts of data in real time to detect anomalies, patterns, and potential threats that may go unnoticed by traditional methods. Machine learning algorithms can learn from historical data to identify new and evolving threats.
  2. Behavioral Analysis: AI can analyze user and system behaviors to identify deviations from the norm, helping to detect insider threats and unusual activities that could indicate a cyberattack.
  3. Automated Incident Response: AI can automate responses to certain types of cyber threats, enabling faster and more effective mitigation of attacks. This reduces the manual effort required for incident response and accelerates the remediation process.
  4. Advanced Threat Intelligence: AI-driven threat intelligence platforms can gather and analyze information from various sources to provide organizations with up-to-date information about emerging threats and vulnerabilities.
  5. Malware Detection: AI algorithms can identify known and unknown malware by analyzing file attributes, behavior, and code patterns. This helps in real-time malware detection and prevention.
  6. User Authentication and Access Control: AI-powered authentication systems can use behavioral biometrics, device recognition, and contextual data to enhance user authentication and prevent unauthorized access.
  7. Phishing Detection: AI can identify phishing emails by analyzing content, sender behavior, and contextual information, reducing the risk of successful phishing attacks.
  8. Network Security: AI can monitor network traffic, identify unusual patterns, and detect potential intrusions or unauthorized activities.
  9. Vulnerability Management: AI can assess software code, scan for vulnerabilities, and suggest patches or remediation actions to improve system security.
  10. Adaptive Security: AI can dynamically adjust security measures based on real-time threats and vulnerabilities, ensuring a more responsive and adaptable defense system.
  11. Predictive Analytics: AI can predict potential future threats based on historical data, enabling organizations to proactively strengthen their defenses.
  12. Reducing False Positives: AI can help reduce the number of false positives generated by security systems, improving the accuracy of threat detection and reducing alert fatigue for security analysts.
  13. Security Analytics: AI can help security analysts make sense of large volumes of security data, providing insights that aid in decision-making and incident response.
  14. Cybersecurity Training: AI-powered simulations and training platforms can help educate employees about cybersecurity best practices, increasing their awareness of potential threats.
  • asked a question related to Information Security
Question
4 answers
Respected Researchers/Experts,
With respect to Information Security of Cloud Computing, some of the futuristic research topics on the Cloud security listing below. I request you to share your opinion on the necessity of such research, areas more to focus for the best outcome of such research etc..on following:
1. A full fledged End to End Security Framework for Cloud Computing
2. Forensics architecture for Cloud Delivery models
Relevant answer
Answer
Dear Professor,
The Cloud GRC and cloud forensics are both essential for ensuring the security of cloud environments. However, they serve different purposes and are not mutually exclusive.
A cloud GRC framework is a set of policies, procedures, and controls that organizations use to manage their cloud security risks. It helps organizations to identify, assess, and mitigate risks associated with cloud computing. A cloud GRC framework can help organizations to:
  • Align cloud security with business goals.
  • Meet regulatory requirements.
  • Ensure that cloud providers are compliant with security standards.
  • Protect sensitive data.
  • Identify and respond to security incidents.
A cloud forensics strategy is a plan for collecting, preserving, and analyzing digital evidence in cloud environments. It helps organizations to investigate security incidents and to prosecute attackers. A cloud forensics strategy can help organizations to:
  • Identify the source of a security incident.
  • Gather evidence to support legal action.
  • Recover lost data.
  • Determine the impact of a security incident.
Both cloud GRC and cloud forensics are essential for ensuring the security of cloud environments. However, cloud GRC is more focused on preventing security incidents, while cloud forensics is more focused on responding to and investigating security incidents.
The specific needs of an organization will determine which is more needed. For example, an organization that is highly regulated or that stores sensitive data may need a more robust cloud GRC framework. An organization that has experienced a security incident may need to develop a more comprehensive cloud forensics strategy.
Ultimately, both cloud GRC and cloud forensics are essential for ensuring the security of cloud environments. By implementing both, organizations can protect themselves from a variety of security risks.
  • asked a question related to Information Security
Question
4 answers
Please guide me on how can I find a topic for my thesis and where to start work.
Relevant answer
Answer
You have a general topic, now think about the skills you want to use. What skills and knowledge do you want to sharpen for your next job? What have you mastered? Do you like playing with data or writing and explaining models? Are your interests interdisciplinary?
At the end of your thesis, for one hot minute, you will be the world's expert in answering one question. What do you want that question to be?
  • asked a question related to Information Security
Question
8 answers
How can we differentiate between "Information Security" and "System Security"? Please explain with some solid examples.
Relevant answer
Answer
Information security and system security are two closely related but distinct fields of study. Information security is concerned with protecting the confidentiality, integrity, and availability of information, while system security is concerned with protecting the confidentiality, integrity, and availability of systems.
Information security refers to the protection of information from unauthorized access, use, disclosure, disruption, modification, or destruction. It is a broad field that encompasses a wide range of security measures, including:
  • Access control: This is the process of granting or denying users access to information and systems based on their need to know.
  • Authentication: This is the process of verifying the identity of a user or system.
  • Authorization: This is the process of granting users the right to perform specific actions on information and systems.
  • Data encryption: This is the process of scrambling data so that it is unreadable to unauthorized users.
  • Security auditing: This is the process of monitoring systems for signs of unauthorized access or activity.
  • Incident response: This is the process of responding to security incidents, such as data breaches or cyberattacks.
System security refers to the protection of systems from unauthorized access, use, disclosure, disruption, modification, or destruction. It is a broad field that encompasses a wide range of security measures, including:
  • Physical security: This is the protection of systems from physical threats, such as theft, vandalism, or natural disasters.
  • Network security: This is the protection of systems from network-based threats, such as cyberattacks and data breaches.
  • Application security: This is the protection of systems from application-based threats, such as SQL injection attacks and cross-site scripting attacks.
  • Operating system security: This is the protection of systems from operating system-based threats, such as buffer overflow attacks and privilege escalation attacks.
  • Data security: This is the protection of data from unauthorized access, use, disclosure, disruption, modification, or destruction.
Examples of information security include:
  • A company that uses encryption to protect its customer data.
  • A government agency that uses access control to restrict access to sensitive information.
  • A hospital that uses data backup and recovery to protect its patient records.
Examples of system security include:
  • A company that uses firewalls to protect its network from cyberattacks.
  • A government agency uses intrusion detection systems to monitor its systems for signs of unauthorized access.
  • A hospital uses physical security measures to protect its medical equipment from theft.
  • asked a question related to Information Security
Question
5 answers
Hello all,
I am working on Information Security and looking for some journal to be part of reviewer pane to review papers , article etc. Can someone provide me detail where I can apply to become a Journal reviewer.
Best Regards
Azhar
Relevant answer
Answer
To become an Information Security Journalist, you will need to have a good understanding of the different aspects of the field, including technical, legal, and policy issues. You should also have strong writing and research skills. Additionally, it is important to have the ability to explain complex technical concepts to a wide variety of readers. Depending on the outlet you write for, you may also need to have a background in computer science, network security, or other related areas. Finally, you should be comfortable with the ever-changing landscape of information security and be able to quickly adapt to industry developments.
  • asked a question related to Information Security
Question
6 answers
Non-repudiation is a legal term defined as protection against an individual falsely denying having performed a particular action. It provides the capability to determine whether a given individual took a specific action, such as created information, approved information or sent or received a message.
Social media platforms such as WhatsApp have a function which allows one to send a message to an individual or a group and DELETE the message from all the recipients leaving them with no evidence of what has been sent. This allows the sender to deny having sent such a message. Read-once messages which get destroyed upon being read can also be a breach of non-repudiation on Social Media platforms.
What is your view of these functions on social media platforms? Legally are they acceptable?
Relevant answer
Answer
I don't use whatsapp and I don't care to use it.
  • asked a question related to Information Security
Question
4 answers
Hi everyone
I need new ideas for a Ph.D. Degree in Cybersecurity.
Thank you in advance
Relevant answer
Answer
I have a research on cyber security. Where i worked with patterns of cyber attacks actually and one of the hypothesis of the research is: Cyber-attack gives the same pattern in all the different, different IP addresses. You can check the research from my profile to get some big ideas for you.
  • asked a question related to Information Security
Question
3 answers
Humans represent a mystery to be deciphered by security/cybersecurity experts because their behaviors, attitudes, beliefs, rituals and decisions (the general characteristics that define a culture) constitute a little-understood universe for executives and their heads of security. Frequently cited in various international research projects and reports is the fact that people are the weakest links in the security chain. Time and again, it is determined that, despite all the technical efforts and security procedures, people are highly likely to expose organizations to vulnerabilities.
source:
The Human Factor in Information Security (isaca.org)
“Chain” is defined here as the sequence of connected links that enables a system to function. Its strength is defined in terms of the connection that is least strong.
Dreyer, P.; T. Jones; K. Klima; J. Oberholtzer; A. Strong; J. Welburn; Z. Winkelman; “Estimating the Global Cost of Cyber Risk: Methodology and Examples,” Rand Corporation, 2018, https://www.rand.org/pubs/research_reports/RR2299.html
Relevant answer
Answer
In today's globalized and digitally connected world, cyber security has become an essential aspect of our lives. With the increasing reliance on technology, the potential for cyber attacks and data breaches has also increased, making it necessary for individuals, organizations, and governments to take steps to protect their systems and data. However, even with the best security measures in place, the human factor remains a critical vulnerability in cyber security.
One of the primary challenges with the human factor is that humans are prone to making mistakes, being complacent, and being unaware of the risks they face. Cyber criminals often exploit these weaknesses to gain unauthorized access to systems and data. For example, they may use social engineering tactics to trick users into divulging sensitive information or to install malware on their devices. In some cases, insiders may intentionally or unintentionally compromise security by, for example, sharing passwords, misusing access privileges, or failing to follow security protocols.
Another challenge is the growing complexity of technology and the lack of cybersecurity awareness among users. As technology advances and new devices, applications, and services emerge, the attack surface increases, and new vulnerabilities are exposed. Many users lack the technical expertise and knowledge necessary to protect themselves effectively, making them easy targets for cyber criminals.
To address the missing link between cyber security provision and the human factor, several steps can be taken. One approach is to improve cybersecurity awareness and education for all users. This can include providing training and resources to help individuals recognize potential threats and understand how to protect themselves and their data. Cybersecurity awareness can also be integrated into the culture of an organization, making security a shared responsibility among all employees.
  • asked a question related to Information Security
Question
7 answers
Dear all,
As part of my current research, I would like to have your valuable opinion on the Factors affecting objectivity and effectiveness of Information Security/IT Audit.
Papers and references are welcomed.
Thank you.
Relevant answer
Answer
The Influence of Internal Audit on Information Security Effectiveness: Perceptions of Internal Auditors ABSTRACT This paper presents the results of a survey of internal auditors’ perceptions about the nature of the relationship between the information security and internal audit functions in their organization and the effect of that relationship on their organization’s information security efforts. We find that internal auditors perceive that increasing the frequency with which they review some information security activities improves the quality of the relationship between the two functions. However, the quality of their relationship with the information security function does not affect either the number of security incidents or the number of audit findings related to information security issues. We also find that internal auditors report that the frequency of audit reviews of information security affects the number of audit findings related to information security, but does not affect the number of security incidents. We discuss the implications of our findings for both research and practice. Keywords: Internal audit, information systems security, information security governance, perceptions, survey
www.Information-Security-Effectiveness.pdf (jebcl.com)
_____
_____
INFORMATION SECURITY EFFECTIVENESS: A RESEARCH FRAMEWORK
Information security has taken on increasing importance as the size and complexity of IT issues continues to grow.Research literature in information security suggests that clarity in policies, systems auditing and clear deterrencepractices enhance organizational information security effectiveness. In this paper we analyze research frameworkdefining how the three constructs: security policies, deterrence practices and systems auditing impact informationsecurity effectiveness. A survey was conducted to collect data, the results of which suggest that there is a significantrelationship between security policies and systems audit with security effectiveness (PDF) Information Security Effectiveness: A Research Framework, Issues in Information Systems. Available from:
_____
_____
  • asked a question related to Information Security
Question
6 answers
Recently, I have started teaching Information Security aka Cybersecurity course at my university. I'm covering most the contents from the following books:
[1] Charles P., Shari P., Jonathon M., Security in Computing, 5th Edition.
[2] William Stallings, Cryptography and Network Security: Principles and Practice, 7th Edition.
However, these books are focused on academic perspective. I'm searching such a book which has covered academy as well as research, mentioned recent advancement in Cybersecurity. You can also tell about courses or websites contain good resources. Thanks in advanced.
Regard-
Md. Sabir Hossain
Faculty Member, Dept. of CSE, CUET
Initiator, Be Researcher BD (BRBD)
Relevant answer
Answer
i found many useful insights and will be waiting for more . Thank you
  • asked a question related to Information Security
Question
3 answers
According to IBM Security X-Force (2021), server access was the third most common attack type in 2020. Nearly 36% of the server access attacks X-Force Incident Response observed in 2020 targeted the finance and insurance sector, with business services (14%), manufacturing (7%), and healthcare (7%) also getting hard hit.
The threats of server access attacks do not seem to go away or rather slow down, BUT they seem to get more complicated.
Are the current mitigation techniques for preventing server access attacks well-designed?
Besides that, Do you think adopting the Zero Trust security strategy will prevent this phenomenon? According to your experience. What are your thoughts on the matter?
Relevant answer
Answer
Zero trust strategy, or policy, or concept, or architecture are already published and actively discussed. However, the reliably secure practical implementations require more variety of secure, usable, and cheap Identity and Access Management (IAM) technologies, which are a backbone of the Zero Trust approach to security.
  • asked a question related to Information Security
Question
5 answers
I wanted to work on these three topics please suggest me
Relevant answer
Answer
Dear Farath Begum ,
Here is a good topic:
Mutual authentication algorithms in client/server architectures utilizing multi-channel security communication schemes.
It involves many aspects of Identity and Access Management (IAM)
  • asked a question related to Information Security
Question
7 answers
COVID-19 has had a significant impact on the educational sector, resulting in a shift from face-to-face to a decentralized learning environment, creating a unique opportunity for network-based academic dishonesty. Prior research has shown that during the COVID-19 pandemic, students engaged in network-based academic dishonesty as a consequence of the breach of weak and legacy software programs that monitor network-based academic dishonesty.
Are the current mitigation techniques for preventing network-based academic dishonesty well-designed? What are your thoughts on the matter?
Relevant answer
Answer
Len Leonid Mizrah that's a wonderful response and I second you. Atiff Abdalla Mahmoud the issue of academic dishonesty in decentralised learning is an emerging and growing trend. The consequences associated with this trend are also relatively new. This sparks a revision of preventive measures which are currently being used to match the trend. without new inventive and resilient techniques, the issues will only grow to unacceptable proportions of which if this happens the value of education will completely be eroded. My take is that the current measures are not anywhere near enough.
  • asked a question related to Information Security
Question
9 answers
The ethics of Artificial Intelligence (AI)
There are many discussions about ethics of AI and core principles to keep AI ethical. For you as scientist and researcher, what are key principles to keep AI ethical?
Relevant answer
Answer
Dear
Haseeb Javed
thank you for your attention.
  • asked a question related to Information Security
Question
25 answers
According to a survey conducted by Sophos, 2020 was a tough year for education, with the sector experiencing the highest level of ransomware attacks of all industries. Ransomware attacks have been on the top list of dangerous threats to information systems for over a decade. The threats of ransomware attack do not seem to go away or rather slow down BUT seems to get more complicated.
Are the current mitigation techniques well designed to prevent the attacks? What are your thoughts?
Relevant answer
Very interesting question! I completely agree and support the opinion of dear colleagues Ljubomir Jacić, Doherty Odueko Funmilayo. Thank you!
  • asked a question related to Information Security
Question
4 answers
SQL injections attacks have been on the number one list of dangerous threats to information systems for over a decade. The threats of an injection attack do not seem to go away or rather slow down BUT seems to get more complicated and more dangerous every time one is launched successfully.
Are the current mitigation techniques well crafted to halt the attacks or its high time new methods of protecting data in-situ are designed?
What do you think?
Relevant answer
Answer
What is the primary method of mitigating SQL injection attacks?
Option 1: Use of Prepared Statements (with Parameterized Queries) Option 2: Use of Stored Procedures. Option 3: Allow-list Input Validation. Option 4: Escaping All User Supplied Input.
SQL Injection attacks are unfortunately very common, and this is due to two factors:
  1. the significant prevalence of SQL Injection vulnerabilities, and
  2. the attractiveness of the target (i.e., the database typically contains all the interesting/critical data for your application).
It's somewhat shameful that there are so many successful SQL Injection attacks occurring, because it is EXTREMELY simple to avoid SQL Injection vulnerabilities in your code.
SQL Injection flaws are introduced when software developers create dynamic database queries that include user supplied input. To avoid SQL injection flaws is simple. Developers need to either: a) stop writing dynamic queries; and/or b) prevent user supplied input which contains malicious SQL from affecting the logic of the executed query.
Primary Defenses:
  • Option 1: Use of Prepared Statements (with Parameterized Queries)
  • Option 2: Use of Stored Procedures
  • Option 3: Allow-list Input Validation
  • Option 4: Escaping All User Supplied Input
Additional Defenses:
  • Also: Enforcing Least Privilege
  • Also: Performing Allow-list Input Validation as a Secondary Defense
  • asked a question related to Information Security
Question
13 answers
There is consensus on the principle that cybersecurity can better be achieved through transnational cooperation rather every country or block on its own. Yet, the work undertaken under the auspices of the United Nations, namely under the General Assembly, is progressing at a very slow pace. I recently published a research article on that ongoing work at the UN in the field of cybersecurity, available at : . It confirms that progress is slow, so this raises a few questions. What is needed to improve multilateral cooperation on cybersecurity? Are there some specific topics of cybersecurity that should be prioritized in the multilateral arenas? What format (binding, non-binding, information sharing, confidence-building) should the expected deliverables have?
Relevant answer
Answer
thanks for your valuable question
  • asked a question related to Information Security
Question
21 answers
I've just graduated in Computer Science. I would like to start a research about networking/network security/information security fields. Can anyone give me some unsolved problems of above areas to start my research?
  • asked a question related to Information Security
Question
9 answers
In reading various articles and in even discussions with consultants, the terms Cyber Security and Information Security are used interchangeably and sometimes the former seems to be taking over the latter. I want to share my thoughts on this and to show how there can be a distinction between Cyber Risks and Information Security Risks and also show how these two risks can be defined.
Cyber Risks
All risks that affects the organization’s Information Systems such as breaches, IT related threats (Ransomware, virus, malware, etc.). This requires that the relevant People, Process & Technology are in place to predict, prevent, detect and respond against cyber threats.
Information Security (IS) Risks
With IS Risk the focus is on the tenets of Information Security, these are the controls which are to be designed in all IT solutions prior to go live:
Confidentiality – Controls in place to mitigate against the unauthorized disclosure of information.
Integrity – Controls in place to mitigate against the unauthorized modification of information.
Availability – Controls in place to mitigate against downtime of Information Systems, such as Denial Of Service attacks.
So Cyber Risks would relate more to the daily IT related activities of an organization and the Information Security Risks would be the controls that are baked in to IT solutions during the development phase.
Relevant answer
Answer
Yes, due to the high dynamics of development of cyber crime, cyber threats, cyber risk, information security on the Internet, cyber crime risk management, information management transferred in cyberspace, hacking techniques in online and mobile banking etc. it happens that some synonymous terms are used interchangeably. This can cause interpertional dissonance. In this connection, an important issue is the permanent updating of the language of the problem in the field of cyber crime and cyber security and the semantic classification of individual concepts and relationships between them.
Regards,
Dariusz Prokopowicz
  • asked a question related to Information Security
Question
23 answers
Dear all
Based on Research perspectives, what is the differences between Network Security vs Information Security
Relevant answer
Answer
Before we jump into our main topic of interest – cyber security vs. network security – let’s try to understand what information security is first.
By now it’s not totally wrong to say that Internet has revolutionized everything by changing how we do things. Social media has become the internet sensation within a few years and e-commerce giants like Amazon have made purchasing online a breeze, and Google has made everything easily accessible at our fingertips.
Businesses are more digitally advanced than ever, and as technology advances, businesses’ security infrastructure must be tightened as well. Internet has evolved and so does vulnerabilities with more people taking advantage of these interconnected systems and exploit weaknesses. This pertains to information security.
Information security refers to the processes and techniques designed to protect any kind of sensitive data and information whether in print or electronic form from unauthorized access. Information is a valuable asset to every individual and businesses, which makes even more important to protect them from theft or damage.
Cyber security is a subset of information security which deals with protecting internet-connected systems including hardware, software, programs, and data from potential cyberattacks. It protects the integrity of networks from unauthorized electronic access. Network security is the subset of cyber security designed to protect the integrity of any network and data that is being sent through devices in that network.
What is Cyber Security?
Cyber security is a common term concerned with all aspects of cyber space. It is a subset of information security that deals with protecting the integrity of networks, devices, and programs from attack, damage, or unauthorized outside access. It refers to a set of techniques, technologies, and processes designed to protect systems and networks from potential cyber attacks. It protects the integrity of networks from unauthorized electronic access by implementing various security measures and controls in place. The cyber security professionals monitor all incoming and outgoing traffic to reduce the risk of cyber attacks all the while protecting the organization from unauthorized exploitation of systems.
Read more: Difference between Cyber Security and Network Security | Difference Between http://www.differencebetween.net/technology/difference-between-cyber-security-and-network-security/#ixzz6ASN30luG
  • asked a question related to Information Security
Question
8 answers
A need for Data Protection Officers is emerging very fast. After adoption of GDPR, organizations worldwide need hundreds of thousands of DPOs. Are universities ready, are there enough data privacy programs/courses that putts together information security and law?
Relevant answer
Answer
Agree with Ralf's views on this. Universities can look at industry linked programs in Risk and Compliance space and privacy can be covered under that.
  • asked a question related to Information Security
Question
12 answers
Do you think Data Protection Officer should be a lawyer or an infosec expert? Since it is very hard to get 2 in 1 in one person, do you thing that DPO should be a team of at least two people?
GDPR says:
The data protection officer shall be designated on the basis of professional qualities and, in particular, expert knowledge of data protection law and practices and the ability to fulfil the tasks referred to in Article 39.
Article 39
Tasks of the data protection officer
1.   The data protection officer shall have at least the following tasks:
(a) to inform and advise the controller or the processor and the employees who carry out processing of their obligations pursuant to this Regulation and to other Union or Member State data protection provisions;
(b) to monitor compliance with this Regulation, with other Union or Member State data protection provisions and with the policies of the controller or processor in relation to the protection of personal data, including the assignment of responsibilities, awareness-raising and training of staff involved in processing operations, and the related audits;
(c) to provide advice where requested as regards the data protection impact assessment and monitor its performance pursuant to Article 35;
(d) to cooperate with the supervisory authority;
(e) to act as the contact point for the supervisory authority on issues relating to processing, including the prior consultation referred to in Article 36, and to consult, where appropriate, with regard to any other matter.
2.   The data protection officer shall in the performance of his or her tasks have due regard to the risk associated with processing operations, taking into account the nature, scope, context and purposes of processing.
Relevant answer
Answer
Thank you very much for a comprehensive and helpful answer! I myself am an Information Security Manager, and also an Operational Risk Manager in my institution and I am pretty much familiar with your experiences. So I think, definitely, a lawyer and an infosec manager should make a DPO team. Lawyers know the legislation and infosec managers know standards and data protection side of the story. It's like two sides of the same coin, both necessary for a good privacy management.
Dear Mr.
Syed Hassan
Thank you very much for good wishes! All the best to you too in the coming year!
Best Regards,
Rajko Sekulović
  • asked a question related to Information Security
Question
3 answers
Hi
I have conducted a Master dissertation in Information Security Frameworks and Standards.
After collecting responses through a Google form questionnaire which is consists of 30 statements, and all of them are based on 5-point Likert Scale. I received 230 responses (cases).
Then I wanted to remove any careless answers which may affect the final result, so by using IBM SPSS I've done the following.
  1. I used the "Count values within cases" option under the Transform menu, then I assigned the value that I want to count, for instance, 1 = Strongly Agree. I did that for all five values of the Likert scale, so now I have five new variables.
  2. Then from the Descriptive Statistics, selected Frequencies with the Maximum option and applied to new five variables with the purpose of showing me the cases with the highest repetitive answers. For instance, I found that some of the respondents have 28 neutral responses out of 30 statements, another one with 25 agree out of 30 statements, thus I deleted this kind of answers.
But I'm not sure if this an effective method to handle careless answers.
So now my question is that, is there a better and effective method to identify careless responses in the Likert Scale whether by using Microsoft Excel or IBM SPSS, if yes could you please explain the method?
Another question, is it better to conduct the Internal Reliability (Cronbach Alpha) test before Data Cleaning or after (for instance after removing careless responses or before)?
The same question goes to the Principal Component Analysis or Factor Analysis (even though I know that there is a slight difference between PCA and FA).
I really appreciate your cooperation and consideration.
Thank you.
Relevant answer
Answer
Thank Dr David L Morgan for your reply.
Here is my justification.
  • Some respondent has 27 responses with "Neutral" Likert scale out of 29 statements of the whole questionnaire. This indicts that respondent either did not understand the terms within statement (because the questionnaire is about Information Security) or just wanted to finish the questionnaire as fast as possible without considering providing honest responses.
  • Respondent has 25 responses with "Disagree" Likert scale out of 29 statements of the whole questionnaire, which is not acceptable in my questionnaire, why? because based on the structure of the questionnaire and of the statements, having 25 responses of one point is contradicting. It can't be.
  • I'm not just deleting responses based on the factor of number of occurrences of a specific point (for instance, 3 = Neutral) only. But I actually see the pattern of the responses of the respondent. For example, if I have two questions first one says "I don't understand the information Security policies of the organization" and the second on says "The information Security policies of the organization are confusing", then the responses of the participant is Disagree for the first one and Agree for the second one, then I know that respondent either deliberately provided misleading answer or was not focused.
However, I have known better technique to identify (but not sure if it is the best technique).
  1. Quote from the main question "I used the "Count values within cases" option under the Transform menu, then I assigned the value that I want to count, for instance, 1 = Strongly Agree. I did that for all five values of the Likert scale, so now I have five new variables".
  2. Now I chose Explore from the Descriptive Statistics of the Analyze menu, then moved the 5 new variables to "Dependant List" and selected "Outliers" from Statistics to show me the highest number of occurrences per case for each Likert Scale point, besides the Boxplot. The Extreme Values table showed me five case with 29 "Neutral" responses out of 29 statement of the whole questionnaire!!, so I check these cases and removed them.
But, as mentioned before, not sure if this the best way.
Furthermore, I read different research papers regarding "Identifying Careless Responses within Likert scale or questionnaire", they discussed various methods to handle these kind of responses, but they are not clear to me.
  • asked a question related to Information Security
Question
15 answers
I want to conduct my research on Information Security. There are a lot of papers out there, but I want to first get insight and the big picture. Does anybody have experience of this type? From where should I start?
Relevant answer
Answer
Start by reading survey
  • asked a question related to Information Security
Question
4 answers
Encoding of biometric data to arithmetic for use in cryptography
Relevant answer
Answer
Bio-hashing and cancellable biometric approach can help in some extend
  • asked a question related to Information Security
Question
4 answers
it can be possible to consider that Information security based on the three notions (Confidentiality, Integrity, Availability) , represent an Information Techlogy Risk Management ? .
mean the studing of the three notions enought in ITRM ?
Relevant answer
Answer
Interesting.
  • asked a question related to Information Security
Question
9 answers
Information Security
Relevant answer
Answer
Cloud & IoT: security?
Let us review quickly what's Cloud, what's IoT. Then we'll see how they combine and how to implement security.
Cloud Computing enables the gathering of data from multiple sources in one place, through networks, and the processing of this data (such as big data analysis) as a Compute element, followed by decision and feeding back this decision to the leaves of the tree (Edge) again over network.
We see here the emergence of three key aspects: Data, Network, Compute.
2.IoT
In fact we should be more specific and focus on the Edge, where the success of IoT is defined (or missed).
The Edge is the contact, the interface between real world (analogue, physical, biological, human, behavioral, etc) and digital representation (mathematical, graph-theoretical, computer systems, algorithms, automation strategy, detection/decision).
The interface from real to digital is typically in sensors, and the interface from digital to real is typically in actuators.
IoT are systems leveraging on sensors and/or actuators, with use of Network, Compute (Data is in sensors/actuators subsystems already).
3. Combination of Cloud and IoT: security
Security is a method, a mindset, an operation strategy well implemented.
It considers Data, Network, Compute, and all the software and hardware elements along the way in the implementation.
Security has a structural element:
-sound design
-sound operation.
Security has a dynamic (see game theory for detail) element:
-Risk analysis and Threat Scenarios
-Adversary model (who, what organization type is guessed behind the envisaged threat)
-Prevention schemes
-Response schemes and levels (like in military defense plans/actions).
I would therefore perform first spot analysis :
-Edge security
That's an obvious entry door for an adversary
-Network security
End to end: this is the stone or wooden bridge carrying the data, let nobody blow it, or find alternative routes
-Compute
Ensure secure computing by distributing tasks, so that restart points are found in case of unavailability of certain nodes.
Edge Computing is a strong survivable approach (see ETSI ISG MEC for advanced architectural standards).
It is very useful to look at past problems and learn from them.
a) Telecom: AT&T major early network collapse, US wide. This top class operator analysed and learnt since
b) Energy: many example of blackouts, e.g. Italy black-out linked to issue in Switzerland through connection with France
c) Railways and airlines :
Railways have a long history (200 years almost) and have well established risk methodology (e. g. Classify accidents by number of people impacted and react proportionally).
Here I would look at reliability and security together. After all reliability problem is the worst security issue, with the ultimate and worst Adversary playing against you.
I hope this helps bring in a methodological approach suitable for your problem.
  • asked a question related to Information Security
Question
10 answers
There are so much certifications on cyber security offered nowadays. What would be a certification that is worth spending on, for a person who just finished their undergraduate studies on Cyber Security?
I would prefer a certification on Information Security Audit and Standards sector.
Thank you!!
Relevant answer
Answer
What would be the best Cyber Security certification worth taking, for a fresh graduate?
Depending on what you want to do / your security profession aspiration or your IT major / specialization during university days. Some certifications focus more on security control / audit e.g. CISA, CISM & CRISC, some more on cloud security e.g. CCSK & CCSP, some more on hacking & forensic e.g. CEH & CHFI, some on software development security like CSSLP from ISC2. There are also some related to product vendors e.g. security certifications from Cisco, Checkpoint, Fortinet etc. For general ones, you might consider CISSP, SSCP or CompTIA Security+. For popular security certifications in 2019, you can explore following RG links. Wishing you all the best.
  • asked a question related to Information Security
Question
1 answer
Millimeter waves that have a frequency spectrum of 30 GHz - 300 GHz appear as a central technology in fifth generation cellular technology (5G), because of their potential with wide bandwidth to achieve the large throughput required by future networks. Research about mmwave generally uses 28-30 GHz, free-license bands at 60 GHz, and E-bands at 71-76 GHz, 81-86 GHz, and 92–95 GHz.
Papers:
T. Wulandari, D. Perdana and R. M. Negara, "Node Density Performance Analysis on IEEE 802.11ah Standard for VoIP Service," International Journal of Communication Networks and Information Security (IJCNIS), vol. 10, no. 1, 2018.
R. Ford, M. Zhang, M. Mezzavilla, S. Dutta, S. Rangan and M. Zorzi, "Achieving Ultra-Low Latency in 5G Millimeter Wave Cellular Networks," in IEEE Communications Magazine, vol. 55, no. 3, pp. 196-203, March 2017.
F. Boccardi, R. W. Heath, A. Lozano, T. L. Marzetta and P. Popovski, "Five disruptive technology directions for 5G," in IEEE Communications Magazine, vol. 52, no. 2, pp. 74-80, February 2014.
S. Rangan, T. S. Rappaport and E. Erkip, "Millimeter-Wave Cellular Wireless Networks: Potentials and Challenges," in Proceedings of the IEEE, vol. 102, no. 3, pp. 366-385, March 2014.
Relevant answer
Answer
The recent advances & metrics for performance assessment of Round Robin and Proportional Fair Scheduling on 5G Millimeter Wave for Node Density are The next fifth generation (5G) of wireless communication networks comes with a set of new features to satisfy the demand of data-intensive applications: millimeter-wave frequencies, massive antenna arrays, beamforming, dense cells, and so forth. In this paper, we investigate the use of beamforming techniques through various architectures and evaluate the performance of 5G wireless access networks, using a capacity-based network deployment tool. This tool is proposed and applied to a realistic area in Ghent, Belgium, to simulate realistic 5G networks that respond to the instantaneous bit rate required by the active users. The results show that, with beamforming, 5G networks require almost 15% more base stations and 4 times less power to provide more capacity to the users and the same coverage performances, in comparison with the 4G reference network. Moreover, they are 3 times more energy efficient than the 4G network and the hybrid beamforming architecture appears to be a suitable architecture for beamforming to be considered when designing a 5G cellular network. Round Robin ( RR ) and PF scheduling algorithms have been evaluated for real video traffic using EXata network emulator considering throughput and PDR as performance metrics. Throughput performance and packet delivery ratio for RR & PF scheduling algorithms are similar for lower codec rates while RR performs better compared to PF for higher codec rates. Hence RR scheduling algorithm performs better than PF for video streaming applications.
  • asked a question related to Information Security
Question
5 answers
Due to advanced technology there are I merging new challenges affecting information use due to security reasons. More research needs to be done to manage the situation the cyberattacks on systems has increased adversely thus more organisation continue to be exposed thus incurs more risks. What areas of research should we focus on to manage this situation , what are you doing as an expert towards this challenge, where is the starting point for this issue??
Relevant answer
Answer
We should focus on hardware, and software to manage this situation. Also, human behavior is very important, too. I need more time and knowledge to do my research as an expert towards this challenge. The starting point for this issue is education. It will help us to do new research. Since, the security is very low now.
  • asked a question related to Information Security
Question
8 answers
Is it possible to predict future security events like, for example, create weather forecast with high accuracy or predict events and trends in other areas? What can be contribution of crowd-sourced security intelligence in this process?
I created Security Predictions experimental web site at http://securitypredictions.xyz. It has been built to harness the ‘wisdom of crowds’. I experiment how we can use crowd-sourced security intelligence to predict future events. You are welcome to contribute there.
Relevant answer
Answer
Dear Dragan Pleskonjic,
Currently, research centers are being conducted in some research centers to answer the above question. The research concerns the involvement of new information and IT technologies such as: Big Data database technologies, cloud computing, machine learning, Internet of Things, artificial intelligence for prediction research processes, forecasting future events. Positive effects of this type of research are already determined. However, the need to continue this research in order to fully confirm the obtained results.
Best wishes
  • asked a question related to Information Security
Question
5 answers
We are building a bibliography of InfoSec resources that address work groups, human threat assessment capabilities, and collaboration in InfoSec projects. Also applies to resisting disinformation and malware on social media sites.
Relevant answer
Answer
Hi Eleanor! I worked on this arranging this podcast featuring Intel IT Information Security director Xochitl Monteon (https://connectedsocialmedia.com/16473/inside-it-strengthening-intels-security-culture/), who talks about the multiple ways Intel tries to strengthen security culture to resist things like phishing, to develop more security applications (much cheaper in the long run), and to function as a kind of human sensor as part of a greater defense in depth strategy. Techniques include:
  • setting up a security college
  • mandatory security classes
  • Phishing and other malware education/awareness campaigns
I also suggest you look at some of the software for phishing education/simulation that is out there.
  • asked a question related to Information Security
Question
40 answers
Can anyone recommend some good sources of annotated (labeled) datasets for network security tests and Machine Learning (ML)? In general, various cybersecurity areas are welcomed but from reliable and confident sources. Poor and incorrect annotations or malicious sources are not of interest, so avoid it please.
Relevant answer
Answer
Interesting
  • asked a question related to Information Security
Question
4 answers
Please guide me to answer the above question. I need to know how can we measure security level???? How can I say this application or system or network is secure or under threat or targeted???
What parameters will be focused during analysis???
Thanks
Keywords: Information security, Network Security, IoT Security, Cyber Security
Relevant answer
Answer
This is a practise in general. Every information element, system, network resource has to be classified as an asset with key tags like classification (confidential, proprietary etc), value (cost to setup, cost of rebuild if compromised etc) etc. Find the vulnerabilities, identify the threats of exploiting these vulnerabilities, for every possible threat perform a risk analysis. This gives a level of security. Based on how the risks are handled (accept, mitigate, transfer), security posture of it can be evaluated. Again as pointed by Vyacheslav, security level is always relative and your starting point could be any compliance standards as baseline.
  • asked a question related to Information Security
Question
4 answers
Today due to the hacking exploits, data security is a major concern for both consumers and companies.
The sheer potential scale of AI’s reach in consumer and IoT applications makes security even more crucial.
From recent study people now are deeply concerned about security (85%) and where their data is stored in the network, be it in edge devices or the cloud.
#AI #Machines #Personal #Information #security #both #consumer #applications #network #cloud #devices
Relevant answer
Answer
Its possible to happen
  • asked a question related to Information Security
Question
7 answers
Can you predict what is next big and significant breakthrough in cybersecurity from both perspectives: defending and threats/attacks?
Relevant answer
Answer
Thank you all for taking part in this discussion and sharing your thoughts. Discussion is open and I hope there will be even more participants after summer.
  • asked a question related to Information Security
Question
5 answers
Information security is based on cryptography, steganography or combination of both. Cryptography is used to collapse and lock the meaning conveyed by the secret message by making it understandable only to the users with a specific key to unlock the secret. The steganography and watermarking intentionally make an unintended message visible to all that serves as cover to suppress the guess on the presence of secret behind the medium.
Lightweight encryption schemes designed for crypto applications on resource-constrained embedded devices are known as Light Weight Cryptography (LWC). They are often used for data security in IoT devices.
Relevant answer
Answer
There is a conference paper " A recent review on lightweight cryptography in IoT" , available on
  • asked a question related to Information Security
Question
5 answers
I am invited to deliver a key note address at an International Conference on Trends in Engineering & Technology on Information Security and Analytics. I have chosen to talk on aspects on Analytics in the context of explosive growth of data triggered by Digitalization. This growth has manifested multitude of opportunities for discovery of new insights gainful to humanity through Analytics. Some of the key facets of Analytics, relevant to the theme of the conference, will be covered in my talk. [refer image attached]
I am keen to hear about MISSING facet or any aspect of Analytics.
Thanking you in advance for your suggestions/inputs/comments.
Regards
Shreekant Shiralkar
Relevant answer
Answer
The Session was well received by participants as reflected in an encouraging feedback.
I concluded my session with my perspective that " ANALYTICS IN DIGITAL AGE is what ENGINEERING WAS TO INDUSTRIAL AGE" after citing profound influence of Analytics through multiple facets [referred in earlier visual]
  • asked a question related to Information Security
Question
5 answers
I have made SLA based Information Security Metrics for Cloud Computing and desired to simulate on any simulator..
Would you please suggest me appropriate simulator and the way to simulate it 
Relevant answer
Answer
See list of papers related to cloudsim
Also a lot of cloud sim material is given on following link
  • asked a question related to Information Security
  • asked a question related to Information Security
Question
4 answers
assume for example a crypto system aim to generate a cipher message with exactly the same size of its plain text and also be stateless to be able to decrypt out of order received packets. Of course this crypto system expose some information about the message attributes however if we sacrifice this level of security but not more, is any crypto system that address such issue?
Relevant answer
Answer
@albert, yes this is possible however stream ciphers are statefull and if you look for a stateless block cipher then stream ciphering is not possible.
  • asked a question related to Information Security
Question
3 answers
how we can use multi secret sharing scheme in secure multiparty computation.
Is there any base paper the same.
Relevant answer
Answer
Thank you sir for lightning insight in MPC
  • asked a question related to Information Security
Question
4 answers
What are some examples of Multi secret sharing schemes actually being used in real-world applications?
Relevant answer
Answer
Passwords are about the only form of authentication human beings can use, but the entropy of passwords remembered by humans is very low. Hence, dictionary attacks against passwords are very effective. Several different PAKE protocols can make network protocols safe against both passive and active attackers, but none of them can protect against server compromise - a dictionary attack can always be mounted against the authentication data the server holds.
Secret sharing is used in building secure authentication protocols with weak passwords where the leakage of a single server's data does not allow for dictionary attacks on the password. A simple form of this is used in the real world by Verisign: Server-Assisted Generation of a Strong Secret from a Password. More recent research in to the problem: Provably Secure Threshold Password-Authenticated Key Exchange.
  • asked a question related to Information Security
Question
3 answers
The Zero Trust is fairly new concept in Cyber and Information Security provision that requires proper understanding of organizational policies and technology infrastructure, as well as business application processes. What are the best practices in implementing, managing and monitoring the Zero Trust policies in your organization?
Relevant answer
Answer
In human relationships, I don't think a "zero trust" model is effective. Without trust at some level, humans have no way of communicating with each other. I believe people need to foster a hermeneutic of charity with regard to others rather than a hermeneutic of suspicion, and a zero trust model is a hermeneutic of suspicion run amok.
  • asked a question related to Information Security
Question
17 answers
Hi,
The purpose of study is to examine students' perceptions (satisfaction, engagement, convenience, views on learning) and preferences (course, lecture, tutorials and discussions) related to a blended learning course on information security skills (Pilot testing the course before launching in 10 partner institutions).
Perceptions were measured using 5 point scale (SD to SA) and Preferences were measured on a categorical scale (2 to 3 options in each case). In both cases, questionnaire was adapted from a published study.
I have a data set (N=115) of undergrad students from 4 different disciplines and almost equal gender representation. Descriptive Statistics are attached. I have run different tests to see if perceptions and preferences differ among students with different genders, educational background, grades earned in the course, overall cumulative grades. Quite surprisingly none of the student groups showed any significant difference in perceptions and preferences.
I used t-test and ANOVA. Perception variables are highly correlated with one another (Spearman's rho: 0.810 to 0.846) and Preferences are also highly correlated (Spearman's rho: 0.738 to 0.771)
One obvious possible explanation is that students, irrespective of their gender, educational discipline and performance found course satisfactory. However, it seems "too good to be true". And, unfortunately, papers with such results are usually rejected despite the fact it is what data is suggesting.
So, I am here to have your opinion.
Am I missing something or doing something wrong?
Thank you in advance.
BR
Ali
Relevant answer
Answer
More what I envisioned is that one goes through a process in data analysis of increasing desperation.
Try 1) I try combining X1 through X9 by simple addition. I tried var1=X1+X2+x3, and var1=X1+x7+X8+X9. I also made up a bunch of other vars that were similar. That did not give the answer that I wanted.
Try 2) I try multiplication: X1*X4, X2*X3*X7, and X4*X5*X6*X8*X9*X10
Try 3) I try ratios
Try 4) I try random transformations (inverse, exponent, roots, log)
Try 5) I am now desperate, so I start with creative functions like var1=log(X1)^cos(X2) and var2=(X1+X2)/(X3*X4)^(1/X5). That last one was close to significant, so maybe I could just tweek it a little. I'll develop the theory to rationalize the significant breakthrough later.
A never ending fishing expidition trying to find latent variables that provide significant models. This is in contrast to something like factor analysis or using existing theory to define latent variables. As Bob suggested, the significant results should be tested with another data set, and should be a suggestion for every research project with novel results.
  • asked a question related to Information Security
Question
3 answers
Is there any real time application currently use secret sharing protocol in the industry ?
Relevant answer
Answer
Many of the chat applications are using this protocol i guess
  • asked a question related to Information Security
Question
11 answers
I just want build my problematic  in IT Governance : I want study the relation between IT Governance (ITG)  and Information security ( IS) 
Relevant answer
Answer
Hi Molrani
While there is a relationship between IT Governance and Information Security, it is not a simple relationship.
I have printed a list of references on Governance+IT Governance, as well as a list of References on Information Security from my personal collection to give you an idea of how they fit together. Most of these references can be freely downloaded from Google Scholar, if you paste the title into the Google Scholar search bar.
That should give you an idea of the challenges you face, and will certainly get you thinking about the issue with some understanding of the problems faced.
I hope it helps.
Regards
Bob
enc
  • asked a question related to Information Security
Question
7 answers
I am interested in examining the relationship between "organizational trust" and "organizational information security culture". In specific, I would like to examine whether higher level of intra-organizational trust among public sector employees may lead to lesser adoption of "organizational information security culture". Do you know a study which has examined the relationship between the two? 
Relevant answer
Answer
Thank you all for the replies. I will check the resources you have mentioned. Abeer, I will upload links and files I find about this. Hope you can use them.
  • asked a question related to Information Security
Question
6 answers
In healthcare, doctors can not decide on what appropriate information (EHRs) is really needed for treatment of a patient case. The amount of information needed by healthcare providers to complete their tasks may vary greatly. The number of medical records a healthcare provider needs to access over a certain period of time depends on many factors, including the number of patients he/she serves, the case he/she working on, and so on. Also, such factors vary among healthcare providers and may change from time to time. It is thus very hard to determine how much risk we should tolerate for a healthcare provider, if a healthcare provider believes knowing more information that is relevant to her patient's conditions enables her to make better decisions. Here, The problems of insiders such as abuse or misuse of privileges granted by authorization services are increased and would be hard to detect .
If we say that, medical records classification is infeasible and requires a great deal of effort and skills to accomplish. How can we assess the risk if the medical records are not classified and we do not know who should access what? ???
Relevant answer
Answer
kindly check this book to understand more about HIPPA , how to secure HL7 messages  and other Healthcare IT skills needed .
also your RM team should first classify the Medical records then think how to protect according to HIPPA requirements , same time they should do Risk Assessment to find out the risks  you could face and what is the impacts and likelihood reealted to each risk and what is the best risk response for that.
for instance if your LAB IS can be hacked , medical records will be exposed , or when hacker hack doctor PC he can get computerized physician order entry (CPOE) medical records.
  • asked a question related to Information Security
Question
3 answers
Polymorphic generators can be used in software, to make self-modifying code (to prevent unauthorized copying of executable code).
Are there any ways to implement this mechanism for preventing unauthorized copying of some data from hard disk or RAM? E.g. I have a license.txt and I don’t want anyone to get copy of this file from my storage. So when intruder copies this file, he’ll get a fully changed copy of this file.
Can someone suggest any literature related (papers/documents)? It would be very much appreciated.
Best regards,
Relevant answer
Answer
You could search for Address Space Layout Randomisation - it does not prevent copying of RAM, but is useful to prevent e.g. buffer overflow attacks.
  • asked a question related to Information Security
Question
15 answers
I would like to know about the encryption systems used in SMS coding (both for the purpose of transmission data security) in mobile modern phones.
Relevant answer
Answer
I too, like Vijay Ananda and Majid Bakhtiari believed that our smss travel plain without encryption but the down votes force me to think that may be it is not the case!
WhatsApp support end to end encryption, I know (though dont know what algo is used!). Gmail uses PGP (IDEA) but, sms?????Still doubtful!
  • asked a question related to Information Security
Question
4 answers
I need a concise and clear focused solution for it.
Relevant answer
Answer
This happens by two things: First, your air-gapped system is already infected, and second one is an infected cellphone is nearby. For the before system, this would be incredibly difficult on any of the air-gapped systems I've used, as any software being brought into the building must be throughly scanned and checked before getting near the system. As for the latter, every place with air-gapped systems I've worked at has mandated that all cell phones and electronic devices must be kept outside the RF shielded office..
  • asked a question related to Information Security
Question
10 answers
Digital image authentication being an important necessity, can you please update what are the different tools/ applications available for this purpose? Authentica seems to be one such tool. Any other such tools?? Newspaper paper agencies / electronics media certainly will be making use of some tools to authenticate photographs received from sources. Anybody have any idea regarding those software?
Thanks in advance to all for your valuable input
Priyadarsini
Relevant answer
Answer
You may check this tool....
  • asked a question related to Information Security
  • asked a question related to Information Security
Question
4 answers
Is PCA a suitable mechanism for fingerprint recognition?
Is minutiae based mechanism prefered over PCA for fingerprint recognition?
Relevant answer
Answer
Did you mean 2D DWT along with PCA is more efficient??
  • asked a question related to Information Security
Question
5 answers
I'm looking for a good reference to game theory and its applications in cryptography and information security
Relevant answer
Answer
Interesting links, Jeff.
Game theory in connection with secure multiparty computations is also an active research field for privacy-enhancing technologies, which also utilise cryptography.
  • asked a question related to Information Security
Question
3 answers
symmetric key cipher (block or stream cipher) providing partial decryption of data at some points. Although the entire data is not been decrypted but the data decrypted to that specific point should be viewed or accessed.
The partial decryption keys can be inherited form the main symmetric key to do partial decryptions successfully.
Can anyone refer to me any good stuff or papers worked out in this area?
Relevant answer
Answer
Symmetric key decryption needs the key, once you have the key you can decrypt.
Now, you are asking about local decryption (partial one) for this you need to derive "chunk" key and open only that key. You can start from a master key and derive a binary tree of keys E(k,0) and E(k,1) for the left and right side keys and keep on doing it to build a tree of keys, at the leaves are the chunk keys with which you encrypt/ decrypt the data. You can always derive the chunk key specifically and use it to decrypt the chunk (and nothing else) other keys are pseudorandomly independent.
I am not sure if you are after something like this, but this is one possible solution to partial decryption with partial key only. Note that chunk key derivation is logarithmic in the number of chunks. I assume that you can delegate the chunk keys or even complete subtree key (for a sequence of consecutive chunks).
  • asked a question related to Information Security
Question
7 answers
Hello,
I am trying to find different case studies that could be used for learnng different information security and privacy (IS&P) concepts, issues, approaches to deal with different IS&P threats. Although I am more interested in case studies focused on human element in information security, however, case studies focusing other aspects of IS&P are also of interest.
In some cases, "scenarios" and "case-based learning" are also used for this kind of teaching or learning.
I myself am searching but if someone already is aware of some resources, it will be really helpful.
Thanks,
Ali
Relevant answer
Answer
Human factor is considered as the weakest link in defending systems' security and privacy. The bulk of known attacks lay in the area of social engineering attacks. Phishing attacks are wide spread in on- and off-line communications (for instance, emailing and postal services).
These bold/italic marked terms above can be used to see their exact meaning in the Wikipedia, and applied with any search engine to collect enormous amount of information relating to the actual analyses of vulnerabilities, threats and their impact on privacy and security. 
  • asked a question related to Information Security
Question
3 answers
We all or some of us have an idea of the capabilities of Zeus which is still commercial as we speak. Zeus has managed to steal a lot of millions of $$ and a pretty good amount of personal information through the herders. Why is the pace of stopping Zeus or take down so slow? I know the binaries keep changing each day. Nevertheless, can we attribute that the anti-forensics techniques are still far much ahead of the available digital forensic tools?Other than EnCase and other major FTKs, what can stop this mess once and for all? 
Relevant answer
Answer
The problem with takedowns of botnet command and control servers is partially a legal issue, since some internet service providers in some countries do not respond to such requests. Some of these may even profit from being a safe haven for cyber crime. It is also very much harder to stop the growth of a botnet than to grow one, since it is opportunistic and may only need one exploitable vulnerability to successfully infect new hosts, whereas to protect against such attacks all vulnerabilities must be covered. I do not think the sofistication of the attack tools is to blame, it is more the opportunity from huge amounts of poorly implemented or nonexisting cyber security.
  • asked a question related to Information Security
Question
4 answers
US legislation
US policy
Relevant answer
Answer
Before Snowden it was obvious there is surveillance going on. But Snowden put it in front of everyone to see the huge scale of the operation and the tools. As a result, industry naturally wants to protect, and governments in reaction want to restrict protection. This led to some of the current issues (Apple vs. the FBI, etc.), the re-visit of safe harbor status to the US regarding EU data, and so on. The attempt of legistlation restricting industry is expected to grow.
  • asked a question related to Information Security
Question
3 answers
Does single or dual-n-back training have any lasting, transferable effects on other cognitive skills, apart from improving the performance in running the dual-n-back game? Some research studies indicate that it may have some effect for some people with some conditions (e.g. older people, people with dysphoria etc.), however larger meta-studies indicate no or very small effect in general as well as methodological problems in the underlying studies. The research therefore seems inconclusive.
What is your research experience with this? Are there any groups or conditions where such training has been shown to have transferable, lasting effects?
Relevant answer
Answer
If you are reading in this area you have probably already found him, but I know from his work with ACT-R that Niels Taatgen has worked with N-back, cognitive modeling, and has a long interest in transfer.
  • asked a question related to Information Security
Question
16 answers
[**********This is an outdated post*************]
Dear fellows,
I am conducting a study to explore students' perceived information security and privacy (IS&P) threats landscape. For this purpose I have designed a survey and uploaded it at the following link:
The survey targets university students (undergraduate/postgraduate/PhD). It will take 15-20 minutes to fill in the survey.
It will be really appreciated if you could help me in getting response for this survey by:
1. filling in the survey and share with your friends, if you are a student
2. sharing it among your students, if you are a faculty member
The survey doesn't have any restriction, so ANY university student from ANY university from ANY where in the world can fill this survey.A large response set is crucial for this study.
Thanking in anticipation.
Best,
Ali Farooq
Doctoral Student
University of Turku, Finland
Relevant answer
Answer
It's very interesting. Why not educate young people on the proper use of social networks?
  • asked a question related to Information Security
Question
10 answers
 Identifying assets is the primary, and most critical step in threat modeling, because assets are essentially threat targets. 
So, How we could determine that the list of assets is complete and be sure that we have not overlooked relevant assets? 
Relevant answer
Answer
In addition to the above great feedbacks, you should also take in consideration all dependencies(1st, 2nd, etc... Order Levels) that each asset leverages and how many assets may share common dependencies. 
  • asked a question related to Information Security
Question
13 answers
Any thoughts about the need for and possibility of creating a complete IS Theory as a basic science?
Relevant answer
Answer
Computer science is named so because it seeks to apply scientific method to information/computational processes. The subject was a bit unfortunate in that the computer (as a tool) got in the way. As Peter Denning formulated things:
"In 2004 I sat down and carefully checked how computing does or does not satisfy all the accepted criteria of being a science. These criteria include an organized body of knowledge, a track record of non-obvious discoveries, an experimental method to test hypotheses, and an openness to any hypothesis being falsified. They also include secondary distinctions such as interplay between science and art, and between basic and applied. I saw that we could check off every one of the accepted criteria. 
Even so, I still found resistance to the conclusion that computer science is a science. The single remaining objection was that, down at the bottom, science deals with natural things."
That computer science is not considered a "natural" science is a different question, which I note has been discussed at considerable length here on RG already:  http://www.researchgate.net/post/Is_the_discipline_Computer_Science_a_Natural_Science2
In short Denning sais; computation is the principle in studying information processes. Seeking translation into its counterpart in the natural sciences, biology presents itself, where DNA represents the supreme example of an information propagation process.
What about information security being a science? In my view information security is about ensuring that information processes retain their integrity and that the processed information is not contaminated/compromised - in short that it is protected. There are many ways in which this can be mapped to bioscience. Immunology presented itself as the first candidate to me - considering how malware seeks to infect systems, or how cyber criminal supply chains interact with corporate supply chains.
I do not think that information security is rapidly growing into a scientific discipline, but the case that it is growing into one cannot be denied. Consider the work at Mitre to get an indication.
  • asked a question related to Information Security
Question
2 answers
I would like to know the impact on both sides: people's privacy and government security.
Relevant answer
Answer
Hi Oussama,
In terms of mass surveillance, use of metadata and the security versus privacy implications, have a look at the following papers. All are very recent and offer some insight into the dangers and benefits of mass surveillance and big data. 
Lyon, D. (2014). Surveillance, snowden, and big data: capacities, consequences, critique. Big Data & Society, 1(2), 2053951714541861.
Schneier, B. (2014). Metadata= Surveillance. IEEE Security & Privacy, (2), 84-84.
Miller, K. (2014). Total Surveillance, Big Data, and Predictive Crime Technology: Privacy's Perfect Storm. J. Tech. L. & Pol'y, 19, 105.
  • asked a question related to Information Security
Question
3 answers
I wanted to know if an attacker can do manual associations of random MAC addresses with the access point.
Can it be done in case of WPA2 encrypted networks too, i mean the complete four way handshaking involved during authentication?
Relevant answer
Answer
You can certainly fake a mac-address, then associate to any access point regardless of its security, but the security may authenticate the mac and then reject you. Some WPA networks perform mac filtering, or RADIUS MAC based authentication.
wpa2-personal networks usually authenticate a PSK, not the mac address, so you can fake it yest.
wpa2-enterprise networks usually authenticate a certificate or other credentials, so you can fake it yes. The network may then reject the mac address if its not in DHCP etc.
  • asked a question related to Information Security
Question
7 answers
Suppose we have a set of API hosted on a local server. I only want legal remote programs to invoke those APIs. If the remote program is, let's say the original program that I uploaded to the remote machine, then I allow the invoke. If the remote program is a version tampered by the attacker, then I disallow it. How can I bind the program's identity to the function invocation to determine whether the remote program is not tampered?
Relevant answer
Answer
Remote attestation based on trusted computing supports detecting changes of the remote software.
  • asked a question related to Information Security
Question
11 answers
Hey all
I am providing the scope of ISMS for an organization who has contract with us. We are going to test the feasibility before implementing ISMS. Does anyone have any idea about such an issue?
Thank you so much.
Relevant answer
Answer
Thanks so much Elisa and Nils.
Hope to be able to use your testsuite as soon as possible.
  • asked a question related to Information Security
Question
3 answers
Regarding to Basel II Pillar 2, they spelled out that bank should notice other inherent risk such as compliance, reputation, legal and strategic risk. These are qualitative (as far as I know, except there is a way to quantify them).
I was thinking about Fuzzy Inference System, but looking at the high dynamic economic condition, this method is no longer applicable or not proper enough to cover the possibilities.
Any answer and discussion are welcome, it will be my pleasure to catch your answer/ideas.
Regards.
Relevant answer
Answer
PILLAR 2 involves both quantitative and qualitative. Compliance with Pillar 2 follows 4 guiding principles: (i) bank's own assessment of adequacy of capital (quantitative); (ii) supervisory process (qualitative & quantitative); (iii) capital above regulatory minimum (qualitative); and (iv) supervisory intervention (quantitative).
QUALITATIVE DATA: The supervisory process may be quantified. Compliance to certain requirements, such as planing, strategies, etc. may be quantified by coding the response as Yes = 1 = complied and No = 0 = not complied. List items of supervisory review, i.e. Xi: (x1, x2, ..., xn) and score each for compliance and non-compliance. Add all yes = 1 compliance as the number of success and the no = failure. The probability of success is given by:
(1)   p = (s + 1) / ( n + 2)
The probability of failure is q = 1 - p. Assume that in the check list there are 30 items for supervisory compliance the score returned yes = 25 and no = 5. The calculation follows: p = (25 + 1) / (30 + 2) = 26/32 = 0.81 and q = 0.19. Is 25 a significant compliance? This question may be answered by:
(2)   P(X) = [n! / (n - X)!X!] AB
(2.1)   A = pX
(2.2)   B = qn - X
The test statistic of binomial distribution may be used for significance testing:
(3)   Z = [(X/n) - p] / sqrt(pq / n)
The hypothesis statements are: H0: Z(obs) < 1.65 and HA: Z(obs) < 1.65 for 95% confidence interval. See attached Z-Table.
  • asked a question related to Information Security
Question
16 answers
There are several Information Security frameworks, standards, certifications and guides to maintain security in an organization.
Would you share which one is best for said purpose?
Relevant answer
Answer
Thanks Mr. Santarcangelo for your precious advice. Now in days, i am working on it.
Where is Annex A?